MS13-071: Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063) - Nessus

High   Plugin ID: 69831

This page contains detailed information about the MS13-071: Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 69831
Name: MS13-071: Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063)
Filename: smb_nt_ms13-071.nasl
Vulnerability Published: 2013-09-10
This Plugin Published: 2013-09-11
Last Modification Time: 2018-11-15
Plugin Version: 1.13
Plugin Type: local
Plugin Family: Windows : Microsoft Bulletins
Dependencies: ms_bulletin_checks_possible.nasl, smb_hotfixes.nasl
Required KB Items [?]: SMB/MS_Bulletin_Checks/Possible

Vulnerability Information


Severity: High
Vulnerability Published: 2013-09-10
Patch Published: 2013-09-10
CVE [?]: CVE-2013-0810
CPE [?]: cpe:/o:microsoft:windows
Exploited by Malware: True

Synopsis

The remote Windows host is affected by a code execution vulnerability.

Description

The version of Windows on the remote host is affected by a code execution vulnerability due to a flaw in the handling of specially crafted Windows theme files. An attacker could exploit this issue to execute arbitrary code by enticing a user to apply a specially crafted Windows theme.

Solution

Microsoft has released a set of patches for Windows XP, 2003, Vista, and 2008.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): Host/patch_management_checks
Exploit Available: True (Metasploit Framework, Exploit-DB, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the MS13-071: Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063) vulnerability:

  1. Metasploit: exploit/windows/fileformat/ms13_071_theme
    [MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution]
  2. Exploit-DB: exploits/windows/local/47975.c
    [EDB-47975: Microsoft Windows 10 - Theme API 'ThemePack' File Parsing]
  3. Exploit-DB: exploits/windows/remote/28482.rb
    [EDB-28482: Microsoft Windows Theme File Handling - Arbitrary Code Execution (MS13-071) (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)
STIG Severity [?]: II
STIG Risk Rating: Medium

Go back to menu.

Plugin Source


This is the smb_nt_ms13-071.nasl nessus plugin source code. This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(69831);
  script_version("1.13");
  script_cvs_date("Date: 2018/11/15 20:50:31");

  script_cve_id("CVE-2013-0810");
  script_bugtraq_id(62176);
  script_xref(name:"MSFT", value:"MS13-071");
  script_xref(name:"MSKB", value:"2864063");
  script_xref(name:"IAVB", value:"2013-B-0104");

  script_name(english:"MS13-071: Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063)");
  script_summary(english:"Checks version of Themeui.dll");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote Windows host is affected by a code execution vulnerability."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The version of Windows on the remote host is affected by a code
execution vulnerability due to a flaw in the handling of specially
crafted Windows theme files.  An attacker could exploit this issue to
execute arbitrary code by enticing a user to apply a specially crafted
Windows theme."
  );
  script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2013/ms13-071");
  script_set_attribute(
    attribute:"solution",
    value:
"Microsoft has released a set of patches for Windows XP, 2003, Vista,
and 2008."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/09/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/09/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/11");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows : Microsoft Bulletins");

  script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
  script_require_keys("SMB/MS_Bulletin_Checks/Possible");
  script_require_ports(139, 445, "Host/patch_management_checks");

  exit(0);
}

include("audit.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_hotfixes.inc");
include("smb_func.inc");
include("misc_func.inc");

get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");

bulletin = 'MS13-071';
kb = '2864063';

kbs = make_list(kb);
if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);

get_kb_item_or_exit("SMB/Registry/Enumerated");
get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);

if (hotfix_check_sp_range(xp:'3', win2003:'2', vista:'2') <= 0) audit(AUDIT_OS_SP_NOT_VULN);

# Not applicable on Server Core installations of Windows Server 2008 32-bit
# and x64-based systems Service Pack 2.
if (win_ver == '6.0' && hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);

# RT is not affected
productname = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
if ("Windows Embedded" >< productname) exit(0, "The host is running "+productname+" and is, therefore, not affected.");

rootfile = hotfix_get_systemroot();
if (!rootfile) exit(1, "Failed to get the system root.");

share = hotfix_path2share(path:rootfile);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  # Windows Vista Service Pack 2 / Windows Server 2008
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"Themeui.dll", version:"6.0.6002.23161", min_version:"6.0.6002.22000", dir:"\system32", bulletin:bulletin, kb:kb) ||
  hotfix_is_vulnerable(os:"6.0", sp:2, file:"Themeui.dll", version:"6.0.6002.18888", min_version:"6.0.6002.18000", dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows 2003 / XP x64
  hotfix_is_vulnerable(os:"5.2", sp:2, file:"Themeui.dll", version:"6.0.3790.5211",  dir:"\system32", bulletin:bulletin, kb:kb) ||

  # Windows XP x86
  hotfix_is_vulnerable(os:"5.1", sp:3, arch:"x86", file:"Themeui.dll", version:"6.0.2900.6437", dir:"\system32", bulletin:bulletin, kb:kb)
)
{
  set_kb_item(name:"SMB/Missing/"+bulletin, value:TRUE);
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_HOST_NOT, 'affected');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_nt_ms13-071.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_nt_ms13-071.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_nt_ms13-071.nasl

Go back to menu.

How to Run


Here is how to run the MS13-071: Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows : Microsoft Bulletins plugin family.
  6. On the right side table select MS13-071: Vulnerability in Windows Theme File Could Allow Remote Code Execution (2864063) plugin ID 69831.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_nt_ms13-071.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_nt_ms13-071.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_nt_ms13-071.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_nt_ms13-071.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: MSKB | Microsoft Knowledge Base: MSFT | Microsoft Security Bulletin:
  • MS13-071
IAVB | Information Assurance Vulnerability Bulletin:
  • 2013-B-0104
See also: Similar and related Nessus plugins:
  • 63420 - MS13-002: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code Execution (2756145)
  • 63423 - MS13-005: Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2778930)
  • 63522 - MS13-008: Security Update for Internet Explorer (2799329)
  • 64570 - MS13-009: Security Update for Internet Explorer (2792100)
  • 65211 - MS13-022: Vulnerability in Microsoft Silverlight Could Allow Remote Code Execution (2814124)
  • 66412 - MS13-037: Cumulative Security Update for Internet Explorer (2829530)
  • 66413 - MS13-038: Security Update for Internet Explorer (2847204)
  • 66422 - MS13-046: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Elevation of Privilege (2840221)
  • 67210 - MS13-053: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (2850851)
  • 67212 - MS13-055: Cumulative Security Update for Internet Explorer (2846071)
  • 67213 - MS13-056: Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (2845187)
  • 69324 - MS13-059: Cumulative Security Update for Internet Explorer (2862772)
  • 69827 - MS13-067: Vulnerabilities in Microsoft SharePoint Server Could Allow Remote Code Execution (2834052)
  • 69829 - MS13-069: Cumulative Security Update for Internet Explorer (2870699)
  • 70332 - MS13-080: Cumulative Security Update for Internet Explorer (2879017)
  • 70333 - MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2870008)
  • 70339 - MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure (2890788)
  • 70848 - MS13-090: Cumulative Security Update of ActiveX Kill Bits (2900986)
  • 71311 - MS13-096: Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (2908005)
  • 71312 - MS13-097: Cumulative Security Update for Internet Explorer (2898785)
  • 71316 - MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430)
  • 71320 - MS13-105: Vulnerabilities in Microsoft Exchange Server Could Allow Remote Code Execution (2915705)
  • 65216 - MS13-022: Vulnerability in Silverlight Could Allow Remote Code Execution (2814124) (Mac OS X)
  • 70341 - MS13-087: Vulnerability in Silverlight Could Allow Information Disclosure (2890788) (Mac OS X)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_nt_ms13-071.nasl version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.